Several vulnerabilities have been found in the TP-Link Omada system, which is a popular software-defined networking solution for small to medium-sized businesses. The vulnerabilities could let attackers run code from a distance, causing serious security issues.
The affected devices are wireless access points, routers, switches, VPN devices, and hardware controllers for the Omada software.
By infosecbulletin
/ Saturday , October 5 2024
National Attack Surface (NAS) report for the first half of 2024 reveals that 56.6% of cyberattacks in Bangladesh targeted educational...
Read More
By infosecbulletin
/ Saturday , October 5 2024
A new ransomware campaign is targeting individuals and organizations in the UK and US. The "Prince Ransomware" attack uses a...
Read More
By infosecbulletin
/ Friday , October 4 2024
CISA has issued an urgent alert about critical vulnerabilities being exploited in Synacor’s Zimbra Collaboration and Ivanti’s Endpoint Manager (EPM)....
Read More
By infosecbulletin
/ Friday , October 4 2024
ISACA 2024 survey report reveals that 66% of cybersecurity professionals find their jobs more stressful now than five years ago....
Read More
By infosecbulletin
/ Friday , October 4 2024
A recent study by ISACA shows that almost two-thirds of cybersecurity professionals report increasing job stress. The 2024 State of...
Read More
By infosecbulletin
/ Friday , October 4 2024
In September, cybersecurity experts discovered 31 new ransomware variants that threaten individuals and businesses. These programs encrypt valuable data, making...
Read More
By infosecbulletin
/ Thursday , October 3 2024
New guidance on ransomware, released during this week's International Counter Ransomware Initiative (CRI) meeting, encourages victims to report attacks to...
Read More
By infosecbulletin
/ Thursday , October 3 2024
Over 14 new security flaws have been found in DrayTek routers for homes and businesses, which could allow attackers to...
Read More
By infosecbulletin
/ Wednesday , October 2 2024
Hackers are exploiting a recently revealed RCE vulnerability in Zimbra email servers that can be activated by sending specially crafted...
Read More
By infosecbulletin
/ Wednesday , October 2 2024
CISA warns of two serious vulnerabilities in Optigo Networks ONS-S8 Aggregation Switches, which could allow authentication bypass and remote code...
Read More
Vulnerability Details:
Identified Vulnerabilities
Twelve unique vulnerabilities were identified and reported to the vendor following our responsible disclosure policy.
Talos ID CVE(s)
TALOS-2023-1888 CVE-2023-49906–CVE-2023-49913
TALOS-2023-1864 CVE-2023-48724
TALOS-2023-1862 CVE-2023-49133–CVE-2023-49134
TALOS-2023-1861 CVE-2023-49074
TALOS-2023-1859 CVE-2023-47618
TALOS-2023-1858 CVE-2023-47617
TALOS-2023-1857 CVE-2023-46683
TALOS-2023-1856 CVE-2023-42664
TALOS-2023-1855 CVE-2023-47167
TALOS-2023-1854 CVE-2023-47209
TALOS-2023-1853 CVE-2023-36498
TALOS-2023-1850 CVE-2023-43482
Cisco Talos found twelve vulnerabilities in the TP-Link Omada system. The vendor was informed about these vulnerabilities following a responsible disclosure policy. The affected devices are:
EAP 115 and EAP 225 wireless access points
ER7206 gigabit VPN router
Omada software controller
To read out the full report click here.